Page 4 of 17 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 17EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.6.10 PL2 and earlier, and 3.7.2 and earlier 3.7.x versions, allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO (PHP_SELF) or (2) the do parameter, as demonstrated by requests to upload/admincp/faq.php. NOTE: this issue can be leveraged to execute arbitrary PHP code. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en vBulletin 3.6.10 PL2 y anteriores, y 3.7.2 versiones anteriores a 3.7.x; permiten a atacantes remotos inyectar secuencias de comandos Web o HTML de su elección mediante (1) el PATH_INFO (PHP_SELF) o (2) el parámetro do, como se ha demostrado en peticiones a upload/admincp/faq.php. NOTA: Esta vulnerabilidad puede ser aprovechada para ejecutar código PHP arbitrario. • https://www.exploit-db.com/exploits/32017 http://secunia.com/advisories/30991 http://securityreason.com/securityalert/4000 http://www.securityfocus.com/archive/1/494049/100/0/threaded http://www.securityfocus.com/bid/30134 http://www.vbulletin.com/forum/showthread.php?t=277945 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in vBulletin 3.6.10 and 3.7.1 allows remote attackers to inject arbitrary web script or HTML via unknown vectors and an "obscure method." NOTE: the vector is probably in the redirect parameter to the Admin Control Panel (admincp/index.php). Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en vBulletin 3.6.10 y 3.7.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores desconocidos y un "método oscuro". NOTA: el vector de ataque probablemente sea el parámetro redirect en el Admin Control Panel (admincp/index.php). • https://www.exploit-db.com/exploits/31910 http://secunia.com/advisories/30733 http://securityreason.com/securityalert/3946 http://www.securityfocus.com/archive/1/493340/100/0/threaded http://www.securityfocus.com/bid/29704 http://www.securitytracker.com/id?1020322 http://www.vbulletin.com/forum/showthread.php?t=274882 https://exchange.xforce.ibmcloud.com/vulnerabilities/43090 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •